984 resultados para Lattice QCD


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cross-talk between microtubule networks and sites of cell-matrix and cell-cell adhesion has profound impact on these structures and is essential for proper cell organization, polarization and motility. Components of adhesion sites can interact directly with microtubules or with proteins that specifically associate with microtubule plus ends and minus ends and in this way capture, stabilize or destabilize microtubules. In their turn, microtubules can serve as routes for delivery of structural and regulatory factors that control adhesion site turnover. In addition, the microtubule lattice or growing microtubule plus ends can serve as diffusional sinks that accumulate and scaffold regulatory molecules, thereby affecting their activity in the vicinity of adhesions. Combination of these mechanisms underlies the functional co-operation between microtubules and adhesion sites and defines their dynamic behavior.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Magnetic resonance is a well-established tool for structural characterisation of porous media. Features of pore-space morphology can be inferred from NMR diffusion-diffraction plots or the time-dependence of the apparent diffusion coefficient. Diffusion NMR signal attenuation can be computed from the restricted diffusion propagator, which describes the distribution of diffusing particles for a given starting position and diffusion time. We present two techniques for efficient evaluation of restricted diffusion propagators for use in NMR porous-media characterisation. The first is the Lattice Path Count (LPC). Its physical essence is that the restricted diffusion propagator connecting points A and B in time t is proportional to the number of distinct length-t paths from A to B. By using a discrete lattice, the number of such paths can be counted exactly. The second technique is the Markov transition matrix (MTM). The matrix represents the probabilities of jumps between every pair of lattice nodes within a single timestep. The propagator for an arbitrary diffusion time can be calculated as the appropriate matrix power. For periodic geometries, the transition matrix needs to be defined only for a single unit cell. This makes MTM ideally suited for periodic systems. Both LPC and MTM are closely related to existing computational techniques: LPC, to combinatorial techniques; and MTM, to the Fokker-Planck master equation. The relationship between LPC, MTM and other computational techniques is briefly discussed in the paper. Both LPC and MTM perform favourably compared to Monte Carlo sampling, yielding highly accurate and almost noiseless restricted diffusion propagators. Initial tests indicate that their computational performance is comparable to that of finite element methods. Both LPC and MTM can be applied to complicated pore-space geometries with no analytic solution. We discuss the new methods in the context of diffusion propagator calculation in porous materials and model biological tissues.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Initial attempts to obtain lattice based signatures were closely related to reducing a vector modulo the fundamental parallelepiped of a secret basis (like GGH [9], or NTRUSign [12]). This approach leaked some information on the secret, namely the shape of the parallelepiped, which has been exploited on practical attacks [24]. NTRUSign was an extremely efficient scheme, and thus there has been a noticeable interest on developing countermeasures to the attacks, but with little success [6]. In [8] Gentry, Peikert and Vaikuntanathan proposed a randomized version of Babai’s nearest plane algorithm such that the distribution of a reduced vector modulo a secret parallelepiped only depended on the size of the base used. Using this algorithm and generating large, close to uniform, public keys they managed to get provably secure GGH-like lattice-based signatures. Recently, Stehlé and Steinfeld obtained a provably secure scheme very close to NTRUSign [26] (from a theoretical point of view). In this paper we present an alternative approach to seal the leak of NTRUSign. Instead of modifying the lattices and algorithms used, we do a classic leaky NTRUSign signature and hide it with gaussian noise using techniques present in Lyubashevky’s signatures. Our main contributions are thus a set of strong NTRUSign parameters, obtained by taking into account latest known attacks against the scheme, a statistical way to hide the leaky NTRU signature so that this particular instantiation of CVP-based signature scheme becomes zero-knowledge and secure against forgeries, based on the worst-case hardness of the O~(N1.5)-Shortest Independent Vector Problem over NTRU lattices. Finally, we give a set of concrete parameters to gauge the efficiency of the obtained signature scheme.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Nth-Dimensional Truncated Polynomial Ring (NTRU) is a lattice-based public-key cryptosystem that offers encryption and digital signature solutions. It was designed by Silverman, Hoffstein and Pipher. The NTRU cryptosystem was patented by NTRU Cryptosystems Inc. (which was later acquired by Security Innovations) and available as IEEE 1363.1 and X9.98 standards. NTRU is resistant to attacks based on Quantum computing, to which the standard RSA and ECC public-key cryptosystems are vulnerable to. In addition, NTRU has higher performance advantages over these cryptosystems. Considering this importance of NTRU, it is highly recommended to adopt NTRU as part of a cipher suite along with widely used cryptosystems for internet security protocols and applications. In this paper, we present our analytical study on the implementation of NTRU encryption scheme which serves as a guideline for security practitioners who are novice to lattice-based cryptography or even cryptography. In particular, we show some non-trivial issues that should be considered towards a secure and efficient NTRU implementation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The behavior of small molecules on a surface depends critically on both molecule–substrate and intermolecular interactions. We present here a detailed comparative investigation of 1,3,5-benzene tricarboxylic acid (trimesic acid, TMA) on two different surfaces: highly oriented pyrolytic graphite (HOPG) and single-layer graphene (SLG) grown on a polycrystalline Cu foil. On the basis of high-resolution scanning tunnelling microscopy (STM) images, we show that the epitaxy matrix for the hexagonal TMA chicken wire phase is identical on these two surfaces, and, using density functional theory (DFT) with a non-local van der Waals correlation contribution, we identify the most energetically favorable adsorption geometries. Simulated STM images based on these calculations suggest that the TMA lattice can stably adsorb on sites other than those identified to maximize binding interactions with the substrate. This is consistent with our net energy calculations that suggest that intermolecular interactions (TMA–TMA dimer bonding) are dominant over TMA–substrate interactions in stabilizing the system. STM images demonstrate the robustness of the TMA films on SLG, where the molecular network extends across the variable topography of the SLG substrates and remains intact after rinsing and drying the films. These results help to elucidate molecular behavior on SLG and suggest significant similarities between adsorption on HOPG and SLG.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The present work demonstrates a systematic approach for the synthesis of pure kesterite-phase Cu2ZnSnS4 (CZTS) nanocrystals with a uniform size distribution by a one-step, thioglycolic acid (TGA)-assisted hydrothermal route. The formation mechanism and the role of TGA in the formation of CZTS compound were thoroughly studied. It has been found that TGA interacted with Cu2+ to form Cu+ at the initial reaction stage and controlled the crystal-growth of CZTS nanocrystals during the hydrothermal reaction. The consequence of the reduction of Cu2+ to Cu+ led to the formation Cu2−xS nuclei, which acted as the crystal framework for the formation of CZTS compound. CZTS was formed by the diffusion of Zn2+ and Sn4+ cations to the lattice of Cu2−xS during the hydrothermal reaction. The as-synthesized CZTS nanocrystals exhibited strong light absorption over the range of wavelength beyond 1000 nm. The band gap of the material was determined to be 1.51 eV, which is optimal for application in photoelectric energy conversion device.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum computers. We demonstrate the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, we accompany these cipher suites with a rigorous proof of security. Our approach ties lattice-based key exchange together with traditional authentication using RSA or elliptic curve digital signatures: the post-quantum key exchange provides forward secrecy against future quantum attackers, while authentication can be provided using RSA keys that are issued by today's commercial certificate authorities, smoothing the path to adoption. Our cryptographically secure implementation, aimed at the 128-bit security level, reveals that the performance price when switching from non-quantum-safe key exchange is not too high. With our R-LWE cipher suites integrated into the Open SSL library and using the Apache web server on a 2-core desktop computer, we could serve 506 RLWE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KiB payload. Compared to elliptic curve Diffie-Hellman, this means an 8 KiB increased handshake size and a reduction in throughput of only 21%. This demonstrates that provably secure post-quantum key-exchange can already be considered practical.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

To date, a number of two-dimensional (2D) topological insulators (TIs) have been realized in Group 14 elemental honeycomb lattices, but all are inversionsymmetric. Here, based on first-principles calculations, we predict a new family of 2D inversion-asymmetric TIs with sizeable bulk gaps from 105 meV to 284 meV, in X2–GeSn (X = H, F, Cl, Br, I) monolayers, making them in principle suitable for room-temperature applications. The nontrivial topological characteristics of inverted band orders are identified in pristine X2–GeSn with X = (F, Cl, Br, I), whereas H2–GeSn undergoes a nontrivial band inversion at 8% lattice expansion. Topologically protected edge states are identified in X2–GeSn with X = (F, Cl, Br, I), as well as in strained H2–GeSn. More importantly, the edges of these systems, which exhibit single-Dirac-cone characteristics located exactly in the middle of their bulk band gaps, are ideal for dissipationless transport. Thus, Group 14 elemental honeycomb lattices provide a fascinating playground for the manipulation of quantum states.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Flow patterns and aerodynamic characteristics behind three side-by-side square cylinders has been found depending upon the unequal gap spacing (g1 = s1/d and g2 = s2/d) between the three cylinders and the Reynolds number (Re) using the Lattice Boltzmann method. The effect of Reynolds numbers on the flow behind three cylinders are numerically studied for 75 ≤ Re ≤ 175 and chosen unequal gap spacings such as (g1, g2) = (1.5, 1), (3, 4) and (7, 6). We also investigate the effect of g2 while keeping g1 fixed for Re = 150. It is found that a Reynolds number have a strong effect on the flow at small unequal gap spacing (g1, g2) = (1.5, 1.0). It is also found that the secondary cylinder interaction frequency significantly contributes for unequal gap spacing for all chosen Reynolds numbers. It is observed that at intermediate unequal gap spacing (g1, g2) = (3, 4) the primary vortex shedding frequency plays a major role and the effect of secondary cylinder interaction frequencies almost disappear. Some vortices merge near the exit and as a result small modulation found in drag and lift coefficients. This means that with the increase in the Reynolds numbers and unequal gap spacing shows weakens wakes interaction between the cylinders. At large unequal gap spacing (g1, g2) = (7, 6) the flow is fully periodic and no small modulation found in drag and lift coefficients signals. It is found that the jet flows for unequal gap spacing strongly influenced the wake interaction by varying the Reynolds number. These unequal gap spacing separate wake patterns for different Reynolds numbers: flip-flopping, in-phase and anti-phase modulation synchronized, in-phase and anti-phase synchronized. It is also observed that in case of equal gap spacing between the cylinders the effect of gap spacing is stronger than the Reynolds number. On the other hand, in case of unequal gap spacing between the cylinders the wake patterns strongly depends on both unequal gap spacing and Reynolds number. The vorticity contour visualization, time history analysis of drag and lift coefficients, power spectrum analysis of lift coefficient and force statistics are systematically discussed for all chosen unequal gap spacings and Reynolds numbers to fully understand this valuable and practical problem.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Graphene films were produced by chemical vapor deposition (CVD) of pyridine on copper substrates. Pyridine-CVD is expected to lead to doped graphene by the insertion of nitrogen atoms in the growing sp2 carbon lattice, possibly improving the properties of graphene as a transparent conductive film. We here report on the influence that the CVD parameters (i.e., temperature and gas flow) have on the morphology, transmittance, and electrical conductivity of the graphene films grown with pyridine. A temperature range between 930 and 1070 °C was explored and the results were compared to those of pristine graphene grown by ethanol-CVD under the same process conditions. The films were characterized by atomic force microscopy, Raman and X-ray photoemission spectroscopy. The optical transmittance and electrical conductivity of the films were measured to evaluate their performance as transparent conductive electrodes. Graphene films grown by pyridine reached an electrical conductivity of 14.3 × 105 S/m. Such a high conductivity seems to be associated with the electronic doping induced by substitutional nitrogen atoms. In particular, at 930 °C the nitrogen/carbon ratio of pyridine-grown graphene reaches 3%, and its electrical conductivity is 40% higher than that of pristine graphene grown from ethanol-CVD.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We demonstrate the phenomenon of self-organized criticality (SOC) in a simple random walk model described by a random walk of a myopic ant, i.e., a walker who can see only nearest neighbors. The ant acts on the underlying lattice aiming at uniform digging, i.e., reduction of the height profile of the surface but is unaffected by the underlying lattice. In one, two, and three dimensions we have explored this model and have obtained power laws in the time intervals between consecutive events of "digging." Being a simple random walk, the power laws in space translate to power laws in time. We also study the finite size scaling of asymptotic scale invariant process as well as dynamic scaling in this system. This model differs qualitatively from the cascade models of SOC.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A rare example of a two-dimensional Heisenberg model with an exact dimerized ground state is presented. This model, which can be regarded as a variation on the kagome' lattice, has several features of interest: it has a highly (but not macroscopically) degenerate ground state; it is closely related to spin chains studied by earlier authors; in particular, it exhibits domain-wall-like "kink" excitations normally associated only with one-dimensional systems. In some limits it decouples into noninteracting chains; unusually, this happens in the limit of strong, rather than weak, interchain coupling. [S0163-1829(99)50338-X].

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The interactions of dextrin with biotite mica and galena have been investigated through adsorption, flotation, and electrokinetic measurements. The adsorption densities of dextrin onto mica continuously increase with increase of pH, while those onto galena show a maximum at pH 11.5. It is observed that the adsorption density of dextrin onto galena is quite high compared to that on mica. Both the adsorption isotherms exhibit Langmuirian behavior. Electrokinetic measurements portray conformational rearrangements of macromolecules with the loading, resulting in a shift of the shear plane, further away from the interface. Dissolution experiments indicate release of the lattice metal ions from mica and galena. Coprecipitation tests confirm polymer-metal ion interaction in the bulk solution. Dextrin does not exhibit any depressant action toward mica, whereas, with galena, the flotation recovery is decreased with an increase in pH beyond 9, in the presence of dextrin, complementing the adsorption results. Differential flotation results on a synthetic mixture of mica and galena show that mica can be selectively separated from galena using dextrin as a depressant for galena above pH 10. Possible mechanisms of interaction between dextrin and mica/galena are discussed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Two series of thermotropic main chain discotic liquid crystalline polyethers, PR4m-n, based on rufigallol were prepared starting from the symmetric tetraethers of rufigallol, R4m; m and n represent the number of carbon atoms in the side chain and spacer segment, respectively. The symmetric tetraethers were in turn readily prepared by selective alkylation of rufigallol under controlled phase-transfer conditions. GPC analysis of the polymers suggested that they were all of moderate molecular weights, with M-n varying between 5400 and 17 000. The length of the spacer segment n in these polyethers was systematically varied, and its effect on the phase transition temperatures and the mesophase structure was examined using DSC, polarized light microscopy, and X-ray diffraction. It is noticed that when the spacer lengths are relatively long(n greater than or equal to 2m), the isotropization temperature (TD-i) decreases as the spacer length n increases, an observation that is in accordance with those previously made. However, when the spacer lengths are relatively small (n < 2m), the dependence of TD-i is quite the opposite; TD-i actually increases with an increase in spacer length. Furthermore, X-ray diffraction studies indicate that, in the discotic columnar mesophases that are formed, the columns pack in a hexagonal manner when n greater than or equal to 2m, while they do so in a rectangular lattice when n < 2m, leading to the formation of Dh and Dr mesophases, respectively. Finally, comparison of the discotic polyethers with their low molar mass analogues confirms the role of polymerization in stabilizing the mesophase; while all the polymers exhibit columnar mesophases, some of their low molar mass analogues are not liquid crystalline.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A detailed investigation of Y0.5Ca0.5MnO3 with a very small radius of the A-site cations ([r(A)] approximate to 1.13 Angstrom reveals the occurrence of a charge-ordering transition in the paramagnetic state, at a relatively high temperature of 260 K. The orthorhombic lattice distortion, as measured by the dimensionless index D, is large (similar to 1.75%) over the entire 300-100 K range, but the antiferromagnetic interactions become prominent only at low temperatures (< 160 K). The charge-ordering gap in Y0.5Ca0.5MnO3, measured by low-temperature vacuum tunnelling spectroscopy, is large (similar to 0.5 eV) and the charge-ordered state is unaffected by the application of a magnetic field of 6 T. The study indicates that the nature of charge-ordering in Y0.5Ca0.5MnO3 which is dominated by the cooperative Jahn-Teller effect and the associated lattice distortion is distinctly different from analogous manganates with larger [r(A)].